CVE-2022-0487

medium

Description

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

References

https://www.debian.org/security/2022/dsa-5096

https://www.debian.org/security/2022/dsa-5095

https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html

https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39

https://bugzilla.redhat.com/show_bug.cgi?id=2044561

Details

Source: Mitre, NVD

Published: 2022-02-04

Updated: 2022-04-30

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium